An Overview on Protecting User Private-Attribute Information on Social Networks

Online social networks enable users to participate in different activities, such as connecting with each other and sharing different contents online. These activities lead to the generation of vast amounts of user data online. Publishing user-generated data causes the problem of user privacy as this data includes information about users' private and sensitive attributes. This privacy issue mandates social media data publishers to protect users' privacy by anonymizing user-generated social media data. Existing private-attribute inference attacks can be classified into two classes: friend-based private-attribute attacks and behavior-based private-attribute attacks. Consequently, various privacy protection models are proposed to protect users against private-attribute inference attacks such as k-anonymity and differential privacy. This chapter will overview and compare recent state-of-the-art researches in terms of private-attribute inference attacks and corresponding anonymization techniques. In addition, open problems and future research directions will be discussed.

[1]  Peng Liu,et al.  Local differential privacy for social network publishing , 2020, Neurocomputing.

[2]  Huan Liu,et al.  Privacy-Aware Recommendation with Private-Attribute Protection using Adversarial Learning , 2019, WSDM.

[3]  Leye Wang,et al.  F-PAD: Private Attribute Disclosure Risk Estimation in Online Social Networks , 2019, IEEE Transactions on Dependable and Secure Computing.

[4]  Ghazaleh Beigi,et al.  Deep Reinforcement Learning-based Text Anonymization against Private-Attribute Inference , 2019, EMNLP.

[5]  Jian Mao,et al.  An Efficient Social Attribute Inference Scheme Based on Social Links and Attribute Relevance , 2019, IEEE Access.

[6]  Michaël Rusinowitch,et al.  Gender Inference for Facebook Picture Owners , 2019, TrustBus.

[7]  Joan Feigenbaum,et al.  Show me your friends, and I will tell you whom you vote for: Predicting voting behavior in social networks , 2019, 2019 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM).

[8]  Chenchen Xu,et al.  Privacy-Aware Text Rewriting , 2019, INLG.

[9]  Reema Patel,et al.  A survey on game theoretic approaches for privacy preservation in data mining and network security , 2019 .

[10]  Ashwin Machanavajjhala,et al.  Olympus: Sensor Privacy through Utility Aware Obfuscation , 2019, Proc. Priv. Enhancing Technol..

[11]  Yingshu Li,et al.  Collective Data-Sanitization for Preventing Sensitive Information Inference Attacks in Social Networks , 2018, IEEE Transactions on Dependable and Secure Computing.

[12]  Timothy Baldwin,et al.  Towards Robust and Privacy-preserving Text Representations , 2018, ACL.

[13]  Jinyuan Jia,et al.  AttriGuard: A Practical Defense Against Attribute Inference Attacks via Adversarial Machine Learning , 2018, USENIX Security Symposium.

[14]  Bin Liu,et al.  Attribute Inference Attacks in Online Social Networks , 2018, TOPS.

[15]  Christos Faloutsos,et al.  Beyond Assortativity: Proclivity Index for Attributed Networks (ProNe) , 2017, PAKDD.

[16]  Meng Wang,et al.  Learning User Attributes via Mobile Social Multimedia Analytics , 2017, ACM Trans. Intell. Syst. Technol..

[17]  Le Zhang,et al.  AttriInfer: Inferring User Attributes in Online Social Networks Using Markov Random Fields , 2017, WWW.

[18]  Jianping Pan,et al.  Profiling Online Social Network Users via Relationships and Network Characteristics , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[19]  Jing Liu,et al.  A Survey of Game Theoretic Methods for Cyber Security , 2016, 2016 IEEE First International Conference on Data Science in Cyberspace (DSC).

[20]  Leandro Nunes de Castro,et al.  Gender Classification of Twitter Data Based on Textual Meta-Attributes Extraction , 2016, WorldCIST.

[21]  Josep Domingo-Ferrer,et al.  t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation , 2015, IEEE Transactions on Knowledge and Data Engineering.

[22]  Mohsen Guizani,et al.  Game theoretic data privacy preservation: Equilibrium and pricing , 2015, 2015 IEEE International Conference on Communications (ICC).

[23]  Nicholas Jing Yuan,et al.  You Are Where You Go: Inferring Demographic Attributes from Location Check-ins , 2015, WSDM.

[24]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[25]  Nina Taft,et al.  Managing Your Private and Public Data: Bringing Down Inference Attacks Against Your Privacy , 2014, IEEE Journal of Selected Topics in Signal Processing.

[26]  Ling Huang,et al.  Joint Link Prediction and Attribute Inference Using a Social-Attribute Network , 2014, TIST.

[27]  Carmela Troncoso,et al.  Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.

[28]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[29]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[30]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[31]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[32]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..